SlideShare une entreprise Scribd logo
1  sur  23
TELNET
Telnet is a combined words of Telecommunications Network, and is one
of the major network protocols used on the Internet, telnet is a textbased protocol, works on the application layer of the OSI model, is a
general-purpose client-server application program, it is one of the
earliest network protocols, which was developed in 1969 and has
evolved over the years to be a robust protocol.
The original purpose of telnet was to have an easy interface for terminals
to interact with one another, using relatively simple command structures
and accessible interfaces.
It provides a bidirectional interactive text-oriented communication
facility via virtual connection.

Once the telnet connection is established users can perform authorize
function on a the server as telnet lets the client and server negotiate
options before or during the use of the service.
TELNET








Can be used to send and receive information
Administration of network elements
Supports user authentication
Collaboration of multiple users
Can be used to send and receive information
Most OS include an Application layer Telnet client
All Telnet clients and servers implement a network virtual
terminal.
TELNET






Display only text and numbers
No graphics
No color
No mouse (no menus, check boxes, etc)
Do not support the transport of encrypted data
TELNET

UserName

authentication

Password

User

granted access
TelNet Server
TELNET
Network Virtual Terminal is responsible for translating
operating system-specific instructions (keyboard codes or
display codes) into a consistent set of codes that all Telnet
clients and servers can transmit and receive.
The NVT is what makes Telnet clients and servers capable of
communicating with each other regardless of which operating system
they are using and provides a standard communication base, comprised
of:
7 bit ASCII characters to which the extended ASCII code is added
Three control characters
Five optional control characters
A set of basic control signals
TELNET

An online game, a text-based nature of telnet in ASCII char; plain, classic but still fun
TELNET
This is a sample telnet session of a network host
running virtually on a terminal in Win7 wherein the
communication is bidirectional (2-way) the host
displays text only, and then awaits an Enter key
press to continue
TELNET
Code

Option

Description

0

Binary

Interprets an 8-bit binary transmission

1

Echo

Echo the data receive on 1 side to the other

3

Suppress go ahead

Suppress go-ahead to signal data

5

Status

Request the status of Telnet

6

Timing Mark

Defines the timing marks

24

Terminal Type

Set the terminal type

32

Terminal Speed

Set the terminal speed

34

Line Mode

Change the line mode
TELNET
Sender

WILL
WILL

Direction

Receiver

Description

Meaning

DO

Sender wants to enable option.
Receiver says OK.

Option is in effect

DON’T

Sender wants to enable option.
Receiver says no.

Option is not in effect

DO

WILL

Sender wants receiver to enable option.
Receiver says OK.

Option is in effect

DO

WON’T

Sender wants receiver to enable option.
Receiver says no.

Option is not in effect

WON’T

DON’T

Sender wants to disable option.
Receiver must say OK.

DONT is only valid response

DONT

WON’T

Sender wants receiver to disable option.
Receiver must say OK.

WONT is only valid response
TELNET
TELNET suffers from security problems.
TELNET requires a login name and password (when exchanging text).
Ex.threat :

A microcomputer connected to a LAN can easily eavesdrop using
snooper software to capture a login name and the corresponding
password even if it is encrypted. For this reason, Telnet has been
largely replaced by the more secure SSH protocol.

Encryption is the conversion of data into a form, called a ciphertext, that cannot be easily understood by unauthorized people.
Decryption is the process of converting encrypted data back into its original form, so it can be understood
SECURE SHELL
SSH is a cryptographic network protocol for secure data
communication, via a secure channel over an unsecure
network of a server and a client.
Secure Shell is an alternative protocol to TelNet and
Rlogin which connects to Unix servers originally created
in 1995.

Cryptography – anything written in a secret code or cyphers
SECURE SHELL
Client

Server

SSH
Normally a data is transmitted between client and server but not in a
secure line, like internet

To transmit data in a secure line, we use Secure SHell
SECURE SHELL
SSH is important in cloud computing to solve connectivity problems,
avoiding the security issues of exposing a cloud-based virtual machine
directly on the Internet.
An SSH tunnel can provide a secure path over the Internet, through a
firewall to a virtual machine
Key Benefits
1. Confidentiality - nobody can read the message content
2. Authentication (of both the client and server) - protection against IP
spoofing, IP source routing, DNS spoofing, password interception and
eavesdropping
3. Integrity - guarantee that data is unaltered on transit

Cryptography – anything written in a secret code or cyphers
SECURE SHELL
 can handle secure remote logins (ssh)
 can handle secure file copy(scp) and drive secure FTP
 Strong integrity checking via message authentication codes
 transfer a file from a computer to another
 Better security through key exchange
 Browsing the web through an encrypted proxy connection,
using the SSH server as a proxy
 Both ends authenticate themselves to the other end or all
traffic encrypted
SECURE SHELL
 can be considered a security risk by companies or
governments who do not trust their users
 SSH2 has inherent design flaws which make it vulnerable to manin-the-middle-attacks

Most modern servers and clients this days support SSH-2
SECURE SHELL
SSH authenticates through:
 Public Key Encryption(RSA or DSA)/Private Key
Each computer in the communication has two keys, a public key and a
private key. The message is encrypted using the public key, which is
available to anyone, but can only be decoded using the private key,
which is known by only the destination computer. Though the keys are
mathematically related, there is no way to figure out the private key using
the public key.

SSH uses the following ciphers for authentication:
Cipher

SSH1

SSH2

RSA

yes

yes

DSA

no

yes

Cipher are usually secret codes / hidden writing
SECURE SHELL
Difference between:
SSH1 - uses server and host keys to authenticate systems
SSH2 – more secure because it uses only host keys

Difference between:
DSA is generally faster in decryption but slower for encryption
RSA is less secure than DSA but authenticates faster

Encryption is the conversion of data into a form, called a ciphertext, that cannot be easily understood by unauthorized people.
Decryption is the process of converting encrypted data back into its original form, so it can be understood
RSA was named after its 3 inventors.
DSA stands for Digital Signature Algorithm
SECURE SHELL
 Kerberos
• Only a single login is required per session

• The concept depends on a trusted third party – using systems in
the network and is trusted by all of them
• It performs mutual authentication, where a client proves its
identity to a server and a server proves its identity to the client.
 Host-Based Auth.
Host-based authentication in SSH is used
Simple trust: the host is certified trusted, the user is trusted even no
password is provided, then the communication starts.
Conclusion
Telnet is one of the protocols that helps in network
communications and used to communicate with other
computers and machines in a text-based manner with
support of other programs.

Ssh will not help you with anything that compromises
your host's security in some other way.
Once an attacker has gained root access to a machine,
he can then subvert or destroy ssh, too.
If somebody malevolent has access to your home directory,
then security is nonexistent. Other forms of security or firewall
can be added in the network system
Summary
Using telnet to establish a connection to a host is simple, you can
interact with the remote computer directly by typing simple
commands. Normally the data transmission between client and server
is not in a secure line and to make it secure an administrator can
implement secure shell which can terminate a secure session utilizing
an encryption.
To sum it up in simple terms, Telnet protocol supports user
authentication, it does not support the transport of encrypted data
unlike the Secure Shell protocol which offers an alternate and secure
method for server access. As a best practice, network professionals
should always use SSH in place of Telnet, whenever possible.
?
Thank You!

Contenu connexe

Tendances

2. Distributed Systems Hardware & Software concepts
2. Distributed Systems Hardware & Software concepts2. Distributed Systems Hardware & Software concepts
2. Distributed Systems Hardware & Software conceptsPrajakta Rane
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer SecurityHuda Seyam
 
TCP - Transmission Control Protocol
TCP - Transmission Control ProtocolTCP - Transmission Control Protocol
TCP - Transmission Control ProtocolPeter R. Egli
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distributionRiya Choudhary
 
Ssl (Secure Socket Layer)
Ssl (Secure Socket Layer)Ssl (Secure Socket Layer)
Ssl (Secure Socket Layer)Sandeep Gupta
 
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Samip jain
 
remote procedure calls
  remote procedure calls  remote procedure calls
remote procedure callsAshish Kumar
 
Key Management and Distribution
Key Management and DistributionKey Management and Distribution
Key Management and DistributionSyed Bahadur Shah
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Asad Ali
 
Secret key cryptography
Secret key cryptographySecret key cryptography
Secret key cryptographyPrabhat Goel
 
Security Mechanisms
Security MechanismsSecurity Mechanisms
Security Mechanismspriya_trehan
 
Ssh (The Secure Shell)
Ssh (The Secure Shell)Ssh (The Secure Shell)
Ssh (The Secure Shell)Mehedi Farazi
 

Tendances (20)

2. Distributed Systems Hardware & Software concepts
2. Distributed Systems Hardware & Software concepts2. Distributed Systems Hardware & Software concepts
2. Distributed Systems Hardware & Software concepts
 
Transport Layer Security
Transport Layer SecurityTransport Layer Security
Transport Layer Security
 
TCP - Transmission Control Protocol
TCP - Transmission Control ProtocolTCP - Transmission Control Protocol
TCP - Transmission Control Protocol
 
Key management and distribution
Key management and distributionKey management and distribution
Key management and distribution
 
Ssl (Secure Socket Layer)
Ssl (Secure Socket Layer)Ssl (Secure Socket Layer)
Ssl (Secure Socket Layer)
 
Secure Socket Layer (SSL)
Secure Socket Layer (SSL)Secure Socket Layer (SSL)
Secure Socket Layer (SSL)
 
Application Layer
Application LayerApplication Layer
Application Layer
 
remote procedure calls
  remote procedure calls  remote procedure calls
remote procedure calls
 
Key Management and Distribution
Key Management and DistributionKey Management and Distribution
Key Management and Distribution
 
VPN Virtual Private Network
VPN Virtual Private NetworkVPN Virtual Private Network
VPN Virtual Private Network
 
Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)Ssl (Secure Sockets Layer)
Ssl (Secure Sockets Layer)
 
Ports and protocols
Ports and protocolsPorts and protocols
Ports and protocols
 
Secret key cryptography
Secret key cryptographySecret key cryptography
Secret key cryptography
 
Public key Infrastructure (PKI)
Public key Infrastructure (PKI)Public key Infrastructure (PKI)
Public key Infrastructure (PKI)
 
transport protocols
transport protocolstransport protocols
transport protocols
 
TCP Model
TCP ModelTCP Model
TCP Model
 
Security Mechanisms
Security MechanismsSecurity Mechanisms
Security Mechanisms
 
Kerberos
KerberosKerberos
Kerberos
 
DNS Presentation
DNS PresentationDNS Presentation
DNS Presentation
 
Ssh (The Secure Shell)
Ssh (The Secure Shell)Ssh (The Secure Shell)
Ssh (The Secure Shell)
 

En vedette

En vedette (15)

09 telnet, remote dan ftp
09 telnet, remote dan ftp09 telnet, remote dan ftp
09 telnet, remote dan ftp
 
Report on telnet
Report on telnetReport on telnet
Report on telnet
 
TCP - IP Presentation
TCP - IP PresentationTCP - IP Presentation
TCP - IP Presentation
 
Instalación ftp, telnet y ssh sobre linux
Instalación ftp, telnet y ssh sobre linuxInstalación ftp, telnet y ssh sobre linux
Instalación ftp, telnet y ssh sobre linux
 
Protocols in computer network
Protocols in computer network   Protocols in computer network
Protocols in computer network
 
Ftp
FtpFtp
Ftp
 
Ftp (file transfer protocol)
Ftp (file transfer protocol)Ftp (file transfer protocol)
Ftp (file transfer protocol)
 
Computer Network - Telnet and Gopher
Computer Network -  Telnet and GopherComputer Network -  Telnet and Gopher
Computer Network - Telnet and Gopher
 
File transfer protocol (ftp)
File transfer protocol (ftp)File transfer protocol (ftp)
File transfer protocol (ftp)
 
Telnet
TelnetTelnet
Telnet
 
TELNET Protocol
TELNET ProtocolTELNET Protocol
TELNET Protocol
 
Presentation on telnet
Presentation on telnetPresentation on telnet
Presentation on telnet
 
FTP - File Transfer Protocol
FTP - File Transfer ProtocolFTP - File Transfer Protocol
FTP - File Transfer Protocol
 
TCP/IP – Transmission Control Protocol/ Internet Protocol
TCP/IP – Transmission Control Protocol/ Internet ProtocolTCP/IP – Transmission Control Protocol/ Internet Protocol
TCP/IP – Transmission Control Protocol/ Internet Protocol
 
TCP/IP Basics
TCP/IP BasicsTCP/IP Basics
TCP/IP Basics
 

Similaire à Understanding Telnet and SSH Protocols for Secure Network Connections

Secure shell
Secure shellSecure shell
Secure shellArjun Aj
 
TLS - Transport Layer Security
TLS - Transport Layer SecurityTLS - Transport Layer Security
TLS - Transport Layer SecurityByronKimani
 
Transport layer security.ppt
Transport layer security.pptTransport layer security.ppt
Transport layer security.pptImXaib
 
Secure shell ppt
Secure shell pptSecure shell ppt
Secure shell pptsravya raju
 
Computer Seminar.pptx
Computer Seminar.pptxComputer Seminar.pptx
Computer Seminar.pptxMelvinShaji12
 
Team 5 presentation
Team 5 presentationTeam 5 presentation
Team 5 presentationrob420
 
VULNERABILITIES OF THE SSL/TLS PROTOCOL
VULNERABILITIES OF THE SSL/TLS PROTOCOLVULNERABILITIES OF THE SSL/TLS PROTOCOL
VULNERABILITIES OF THE SSL/TLS PROTOCOLcscpconf
 
Vulnerabilities of the SSL/TLS Protocol
Vulnerabilities of the SSL/TLS ProtocolVulnerabilities of the SSL/TLS Protocol
Vulnerabilities of the SSL/TLS Protocolcsandit
 

Similaire à Understanding Telnet and SSH Protocols for Secure Network Connections (20)

Telnet presentation
Telnet presentationTelnet presentation
Telnet presentation
 
Secure shell
Secure shellSecure shell
Secure shell
 
Remote1
Remote1Remote1
Remote1
 
What is TLS/SSL?
What is TLS/SSL? What is TLS/SSL?
What is TLS/SSL?
 
TLS - Transport Layer Security
TLS - Transport Layer SecurityTLS - Transport Layer Security
TLS - Transport Layer Security
 
Ssl and tls
Ssl and tlsSsl and tls
Ssl and tls
 
Application Layer
Application LayerApplication Layer
Application Layer
 
Transport layer security.ppt
Transport layer security.pptTransport layer security.ppt
Transport layer security.ppt
 
SSh_part_1.pptx
SSh_part_1.pptxSSh_part_1.pptx
SSh_part_1.pptx
 
Secure shell protocol
Secure shell protocolSecure shell protocol
Secure shell protocol
 
ssl
sslssl
ssl
 
Remote Login
Remote LoginRemote Login
Remote Login
 
Secure shell ppt
Secure shell pptSecure shell ppt
Secure shell ppt
 
Computer Seminar.pptx
Computer Seminar.pptxComputer Seminar.pptx
Computer Seminar.pptx
 
Team 5 presentation
Team 5 presentationTeam 5 presentation
Team 5 presentation
 
Web Security
Web SecurityWeb Security
Web Security
 
Meeting 5.2 : ssh
Meeting 5.2 : sshMeeting 5.2 : ssh
Meeting 5.2 : ssh
 
VULNERABILITIES OF THE SSL/TLS PROTOCOL
VULNERABILITIES OF THE SSL/TLS PROTOCOLVULNERABILITIES OF THE SSL/TLS PROTOCOL
VULNERABILITIES OF THE SSL/TLS PROTOCOL
 
Vulnerabilities of the SSL/TLS Protocol
Vulnerabilities of the SSL/TLS ProtocolVulnerabilities of the SSL/TLS Protocol
Vulnerabilities of the SSL/TLS Protocol
 
application layer
application layerapplication layer
application layer
 

Dernier

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 

Dernier (20)

SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 

Understanding Telnet and SSH Protocols for Secure Network Connections

  • 1.
  • 2. TELNET Telnet is a combined words of Telecommunications Network, and is one of the major network protocols used on the Internet, telnet is a textbased protocol, works on the application layer of the OSI model, is a general-purpose client-server application program, it is one of the earliest network protocols, which was developed in 1969 and has evolved over the years to be a robust protocol. The original purpose of telnet was to have an easy interface for terminals to interact with one another, using relatively simple command structures and accessible interfaces. It provides a bidirectional interactive text-oriented communication facility via virtual connection. Once the telnet connection is established users can perform authorize function on a the server as telnet lets the client and server negotiate options before or during the use of the service.
  • 3. TELNET        Can be used to send and receive information Administration of network elements Supports user authentication Collaboration of multiple users Can be used to send and receive information Most OS include an Application layer Telnet client All Telnet clients and servers implement a network virtual terminal.
  • 4. TELNET      Display only text and numbers No graphics No color No mouse (no menus, check boxes, etc) Do not support the transport of encrypted data
  • 6. TELNET Network Virtual Terminal is responsible for translating operating system-specific instructions (keyboard codes or display codes) into a consistent set of codes that all Telnet clients and servers can transmit and receive. The NVT is what makes Telnet clients and servers capable of communicating with each other regardless of which operating system they are using and provides a standard communication base, comprised of: 7 bit ASCII characters to which the extended ASCII code is added Three control characters Five optional control characters A set of basic control signals
  • 7. TELNET An online game, a text-based nature of telnet in ASCII char; plain, classic but still fun
  • 8. TELNET This is a sample telnet session of a network host running virtually on a terminal in Win7 wherein the communication is bidirectional (2-way) the host displays text only, and then awaits an Enter key press to continue
  • 9. TELNET Code Option Description 0 Binary Interprets an 8-bit binary transmission 1 Echo Echo the data receive on 1 side to the other 3 Suppress go ahead Suppress go-ahead to signal data 5 Status Request the status of Telnet 6 Timing Mark Defines the timing marks 24 Terminal Type Set the terminal type 32 Terminal Speed Set the terminal speed 34 Line Mode Change the line mode
  • 10. TELNET Sender WILL WILL Direction Receiver Description Meaning DO Sender wants to enable option. Receiver says OK. Option is in effect DON’T Sender wants to enable option. Receiver says no. Option is not in effect DO WILL Sender wants receiver to enable option. Receiver says OK. Option is in effect DO WON’T Sender wants receiver to enable option. Receiver says no. Option is not in effect WON’T DON’T Sender wants to disable option. Receiver must say OK. DONT is only valid response DONT WON’T Sender wants receiver to disable option. Receiver must say OK. WONT is only valid response
  • 11. TELNET TELNET suffers from security problems. TELNET requires a login name and password (when exchanging text). Ex.threat : A microcomputer connected to a LAN can easily eavesdrop using snooper software to capture a login name and the corresponding password even if it is encrypted. For this reason, Telnet has been largely replaced by the more secure SSH protocol. Encryption is the conversion of data into a form, called a ciphertext, that cannot be easily understood by unauthorized people. Decryption is the process of converting encrypted data back into its original form, so it can be understood
  • 12. SECURE SHELL SSH is a cryptographic network protocol for secure data communication, via a secure channel over an unsecure network of a server and a client. Secure Shell is an alternative protocol to TelNet and Rlogin which connects to Unix servers originally created in 1995. Cryptography – anything written in a secret code or cyphers
  • 13. SECURE SHELL Client Server SSH Normally a data is transmitted between client and server but not in a secure line, like internet To transmit data in a secure line, we use Secure SHell
  • 14. SECURE SHELL SSH is important in cloud computing to solve connectivity problems, avoiding the security issues of exposing a cloud-based virtual machine directly on the Internet. An SSH tunnel can provide a secure path over the Internet, through a firewall to a virtual machine Key Benefits 1. Confidentiality - nobody can read the message content 2. Authentication (of both the client and server) - protection against IP spoofing, IP source routing, DNS spoofing, password interception and eavesdropping 3. Integrity - guarantee that data is unaltered on transit Cryptography – anything written in a secret code or cyphers
  • 15. SECURE SHELL  can handle secure remote logins (ssh)  can handle secure file copy(scp) and drive secure FTP  Strong integrity checking via message authentication codes  transfer a file from a computer to another  Better security through key exchange  Browsing the web through an encrypted proxy connection, using the SSH server as a proxy  Both ends authenticate themselves to the other end or all traffic encrypted
  • 16. SECURE SHELL  can be considered a security risk by companies or governments who do not trust their users  SSH2 has inherent design flaws which make it vulnerable to manin-the-middle-attacks Most modern servers and clients this days support SSH-2
  • 17. SECURE SHELL SSH authenticates through:  Public Key Encryption(RSA or DSA)/Private Key Each computer in the communication has two keys, a public key and a private key. The message is encrypted using the public key, which is available to anyone, but can only be decoded using the private key, which is known by only the destination computer. Though the keys are mathematically related, there is no way to figure out the private key using the public key. SSH uses the following ciphers for authentication: Cipher SSH1 SSH2 RSA yes yes DSA no yes Cipher are usually secret codes / hidden writing
  • 18. SECURE SHELL Difference between: SSH1 - uses server and host keys to authenticate systems SSH2 – more secure because it uses only host keys Difference between: DSA is generally faster in decryption but slower for encryption RSA is less secure than DSA but authenticates faster Encryption is the conversion of data into a form, called a ciphertext, that cannot be easily understood by unauthorized people. Decryption is the process of converting encrypted data back into its original form, so it can be understood RSA was named after its 3 inventors. DSA stands for Digital Signature Algorithm
  • 19. SECURE SHELL  Kerberos • Only a single login is required per session • The concept depends on a trusted third party – using systems in the network and is trusted by all of them • It performs mutual authentication, where a client proves its identity to a server and a server proves its identity to the client.  Host-Based Auth. Host-based authentication in SSH is used Simple trust: the host is certified trusted, the user is trusted even no password is provided, then the communication starts.
  • 20. Conclusion Telnet is one of the protocols that helps in network communications and used to communicate with other computers and machines in a text-based manner with support of other programs. Ssh will not help you with anything that compromises your host's security in some other way. Once an attacker has gained root access to a machine, he can then subvert or destroy ssh, too. If somebody malevolent has access to your home directory, then security is nonexistent. Other forms of security or firewall can be added in the network system
  • 21. Summary Using telnet to establish a connection to a host is simple, you can interact with the remote computer directly by typing simple commands. Normally the data transmission between client and server is not in a secure line and to make it secure an administrator can implement secure shell which can terminate a secure session utilizing an encryption. To sum it up in simple terms, Telnet protocol supports user authentication, it does not support the transport of encrypted data unlike the Secure Shell protocol which offers an alternate and secure method for server access. As a best practice, network professionals should always use SSH in place of Telnet, whenever possible.
  • 22. ?